Login
Newsletter
Werbung

Sicherheit: SUSE Security Summary Report
Aktuelle Meldungen Distributionen
Name: SUSE Security Summary Report
ID: SUSE-SR:2006:010
Distribution: SUSE
Plattformen: Keine Angabe
Datum: Fr, 12. Mai 2006, 16:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2069
Applikationen: SUSE

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Summary Report

Announcement ID: SUSE-SR:2006:010
Date: Fri, 12 May 2006 16:00:00 +0000
Cross-References: CVE-2005-1111, CVE-2005-1229, CVE-2005-4268
CVE-2006-1546, CVE-2006-1547, CVE-2006-1548
CVE-2006-1834, CVE-2006-1932, CVE-2006-1933
CVE-2006-1934, CVE-2006-1935, CVE-2006-1936
CVE-2006-1937, CVE-2006-1938, CVE-2006-1939
CVE-2006-1940, CVE-2006-1989, CVE-2006-2069

Content of this advisory:
1) Solved Security Vulnerabilities:
- opera integer overflow in style sheet handling
- pdns remote denial of service attack
- cpio various issues
- ethereal various issues
- clamav freshclam buffer overflow
- Apache struts various problems
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
- SUSE Linux 10.1 update problems
3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list md5 sums
or download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.

Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.

- Opera integer overflow in style sheet handling

An integer signedness error in Opera before 8.54 allows remote
attackers to execute arbitrary code via long values in a style sheet
attribute, which pass a length check.

This affects all SUSE Linux versions and is tracked by the Mitre
CVE ID CVE-2006-1834.

- pdns remote denial of service attack

Remote attackers could crash the PowerDNS (pdns) server by sending
malformed packets.

This only affects SUSE Linux 10.1 and is tracked by the Mitre CVE
ID CVE-2006-2069.

- cpio various issues
CPIO has been updated to fix the following security problems:

- Very large files could cause a buffer overflow on 64bit platforms
(CVE-2005-4268)

- When extracting an archive into a directory that is writable by
other users, a user could trick cpio into changing the permissions
of files outside that directory (CVE-2005-1111).

- Relative paths in cpio archives could be used to write a file into
an arbitrary directory when extracting the archive (CVE-2005-1229).

This problem affects all SUSE Linux based products.

- ethereal various issues

Various security problems were fixed in ethereal, these could have
denial of service attacks or even arbitrary code execution as impact.

The tracking Mitre CVE IDs of the fixed issues are:
CVE-2006-1932, CVE-2006-1933, CVE-2006-1934, CVE-2006-1935,
CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939,
CVE-2006-1940

- clamav freshclam buffer overflow

Clamav was updated to version 0.88.2 fixes among other things the
following security problem:

- A buffer overflow in the freshclam program might allow remote web
servers to execute arbitrary code via long HTTP headers
(CVE-2006-1989).

All SUSE Linux based products containing clamav were affected.

- Apache struts various problems

Three security problems were fixed in Apache Struts:

1.)
Apache Software Foundation (ASF) Struts before 1.2.9 allows
remote attackers to bypass validation via a request with a
'org.apache.struts.taglib.html.Constants.CANCEL' parameter, which
causes the action to be canceled but would not be detected from
applications that do not use the isCancelled check. (CVE-2006-1546)

2.)
ActionForm in Apache Software Foundation (ASF) Struts before 1.2.9
with BeanUtils 1.7 allows remote attackers to cause a denial of
service via a multipart/form-data encoded form with a parameter
name that references the public getMultipartRequestHandler
method, which provides further access to elements in the
CommonsMultipartRequestHandler implementation and BeanUtils.
(CVE-2006-1547)

3.)
Cross-site scripting (XSS) vulnerability in (1) LookupDispatchAction
and possibly (2) DispatchAction and (3) ActionDispatcher in Apache
Software Foundation (ASF) Struts before 1.2.9 allows remote attackers
to inject arbitrary web script or HTML via the parameter name, which
is not filtered in the resulting error message. (CVE-2006-1548)


SUSE Linux 9.3 and 10.0 were affected by these problems.
______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

- SUSE Linux 10.1 update problems

Installation of the opera and pdns updates on SUSE Linux 10.1 might
be problematic. We are aware of 2 problems:

- zen-updater is not able to install the updates.

Workaround: Use YaST Online Update directly, started via YaST2
control center.

- YaST crashes when installing packages directly from the online
update source.

The installer tries to install packages directly from the online
update source instead of your CDs (in case of security updates)
to avoid intermediate steps. This is not fully working yet so
you might experience crashes.

Workaround:
Disable the remote update source during install of this package
and re enable it afterward.

- MySQL various issues
MySQL 5.0.21 was released fixing various security problems, including
information leaks and a remote code execution.

We are currently preparing updates for these problems.

- Next Kernel Update

A kernel update for all products is in preparation and will likely
be released in the next week.
______________________________________________________________________________

3) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file containing the
announcement.
The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.

The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation.
You can
also find it on the first installation CD and included at the end of this
announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (FAQ)
send mail to <suse-security-info@suse.com> or
<suse-security-faq@suse.com>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBRGSWqney5gA9JdPZAQLYmgf+KVVX8I5MbkBbcssQW7BzxOUK0veOTRDw
XdylIDEDITd9GOMkSqbicgnrrySKG9d6JQeo7FkDncnGvsO8oqr/MTe0v0GY8Qqx
fH6EbyBODdzLnWLaEv5wlB3DY2pxNvXkn511nEQRTJ4W4LL4TI/Od6vCr/3IN2KK
aesPLOIMAS4l2w6sRgtHqx5tbjlelg3Nt2bphmoXsAlSMVaPCuw7LrW4BgNXzyM+
RcoDPf4+JUeCL/2aZOafGDmLhTm6wR2IGnP6YzO2AnwspMwLuumkK0Pw4NgeJbal
Wy9Y9fma49OreXHpEb9XGl0eubJXlcePob7NrwGHStvwFbbsWr5fxQ==
=5QOz
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung